JP2004536407A - ウェブブラウジングのためのパーソナル化されたフィルタ - Google Patents

ウェブブラウジングのためのパーソナル化されたフィルタ Download PDF

Info

Publication number
JP2004536407A
JP2004536407A JP2003514445A JP2003514445A JP2004536407A JP 2004536407 A JP2004536407 A JP 2004536407A JP 2003514445 A JP2003514445 A JP 2003514445A JP 2003514445 A JP2003514445 A JP 2003514445A JP 2004536407 A JP2004536407 A JP 2004536407A
Authority
JP
Japan
Prior art keywords
user
filter
software
access
browser
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP2003514445A
Other languages
English (en)
Japanese (ja)
Inventor
ジュ,リアン
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koninklijke Philips NV
Original Assignee
Koninklijke Philips Electronics NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics NV filed Critical Koninklijke Philips Electronics NV
Publication of JP2004536407A publication Critical patent/JP2004536407A/ja
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2119Authenticating web pages, e.g. with suspicious links
JP2003514445A 2001-07-16 2002-07-04 ウェブブラウジングのためのパーソナル化されたフィルタ Pending JP2004536407A (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/906,870 US20030014659A1 (en) 2001-07-16 2001-07-16 Personalized filter for Web browsing
PCT/IB2002/002650 WO2003009172A2 (en) 2001-07-16 2002-07-04 Personalized filter for web browsing

Publications (1)

Publication Number Publication Date
JP2004536407A true JP2004536407A (ja) 2004-12-02

Family

ID=25423118

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2003514445A Pending JP2004536407A (ja) 2001-07-16 2002-07-04 ウェブブラウジングのためのパーソナル化されたフィルタ

Country Status (4)

Country Link
US (1) US20030014659A1 (zh)
JP (1) JP2004536407A (zh)
CN (1) CN1529863A (zh)
WO (1) WO2003009172A2 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010044718A (ja) * 2008-08-18 2010-02-25 Alps System Integration Co Ltd サーバシステム、インターネット接続管理方法及びインターネット接続管理プログラム
JP2010532591A (ja) * 2007-02-22 2010-10-07 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Ipマルチメディアサブシステムサービスへのグループアクセス
JP2011100207A (ja) * 2009-11-04 2011-05-19 Nippon Yunishisu Kk リモートアクセス装置、リモートアクセスプログラム、リモートアクセス方法及びリモートアクセスシステム

Families Citing this family (162)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US7904187B2 (en) 1999-02-01 2011-03-08 Hoffberg Steven M Internet appliance system and method
US6665838B1 (en) * 1999-07-30 2003-12-16 International Business Machines Corporation Web page thumbnails and user configured complementary information provided from a server
US9235955B2 (en) * 2000-12-22 2016-01-12 Bally Gaming, Inc. Universal game monitoring unit and system
US7024662B2 (en) * 2001-03-14 2006-04-04 Microsoft Corporation Executing dynamically assigned functions while providing services
US7302634B2 (en) 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
JP4118037B2 (ja) * 2001-09-04 2008-07-16 シャープ株式会社 通信端末機器
US7650420B2 (en) * 2001-12-28 2010-01-19 The Directv Group, Inc. System and method for content filtering
US7546338B2 (en) * 2002-02-25 2009-06-09 Ascentive Llc Method and system for screening remote site connections and filtering data based on a community trust assessment
US8590013B2 (en) 2002-02-25 2013-11-19 C. S. Lee Crawford Method of managing and communicating data pertaining to software applications for processor-based devices comprising wireless communication circuitry
US9886309B2 (en) 2002-06-28 2018-02-06 Microsoft Technology Licensing, Llc Identity-based distributed computing for device resources
US7774483B1 (en) * 2002-07-08 2010-08-10 Cisco Technology, Inc. Supporting a community of subscribers in an environment using a service selection gateway (SSG)
US20040268139A1 (en) * 2003-06-25 2004-12-30 Microsoft Corporation Systems and methods for declarative client input security screening
KR100539547B1 (ko) * 2003-08-20 2005-12-29 엘지전자 주식회사 인터넷 접속 허가 시스템 및 그 제어방법
US20050060566A1 (en) * 2003-09-16 2005-03-17 Chebolu Anil Kumar Online user-access reports with authorization features
US20050066290A1 (en) * 2003-09-16 2005-03-24 Chebolu Anil Kumar Pop-up capture
US7447688B2 (en) * 2003-10-09 2008-11-04 International Business Machines Corporation System for conducting searches on the world wide web enabling the search requester to modify the domain context of a search responsive to an excessive number of hits on combinations of keywords
US20050198319A1 (en) * 2004-01-15 2005-09-08 Yahoo! Inc. Techniques for parental control of internet access including a guest mode
CN1922583A (zh) * 2004-02-20 2007-02-28 克里斯托弗·麦格雷戈 用于移动无线设备的开放因特网安全的方法和装置
WO2005091107A1 (en) * 2004-03-16 2005-09-29 Netcraft Limited Security component for use with an internet browser application and method and apparatus associated therewith
JP4321334B2 (ja) * 2004-04-09 2009-08-26 ソニー株式会社 ライセンス作成装置,ライセンス作成方法およびコンピュータプログラム
EP1622332A1 (en) * 2004-07-30 2006-02-01 Zyxel Communications Corporation Method and apparatus for regulating network access
US7647647B2 (en) * 2004-08-05 2010-01-12 International Business Machines Corporation System, method and program product for temporally authorizing program execution
US9022866B2 (en) * 2004-09-16 2015-05-05 Bally Gaming, Inc. User interface system and system-controlled bonus system
US20060209809A1 (en) * 2005-03-10 2006-09-21 Paul Ellingham Monitoring mobile phone communications
US8060860B2 (en) * 2005-04-22 2011-11-15 Apple Inc. Security methods and systems
US8078740B2 (en) * 2005-06-03 2011-12-13 Microsoft Corporation Running internet applications with low rights
US8225392B2 (en) * 2005-07-15 2012-07-17 Microsoft Corporation Immunizing HTML browsers and extensions from known vulnerabilities
US8239939B2 (en) * 2005-07-15 2012-08-07 Microsoft Corporation Browser protection module
AU2005100653A4 (en) * 2005-08-12 2005-09-15 Agent Mobile Pty Ltd Mobile Device-Based End-User Filter
US20080242279A1 (en) * 2005-09-14 2008-10-02 Jorey Ramer Behavior-based mobile content placement on a mobile communication facility
US9076175B2 (en) * 2005-09-14 2015-07-07 Millennial Media, Inc. Mobile comparison shopping
US8302030B2 (en) 2005-09-14 2012-10-30 Jumptap, Inc. Management of multiple advertising inventories using a monetization platform
US20080214149A1 (en) * 2005-09-14 2008-09-04 Jorey Ramer Using wireless carrier data to influence mobile search results
US8666376B2 (en) * 2005-09-14 2014-03-04 Millennial Media Location based mobile shopping affinity program
US20080214155A1 (en) * 2005-11-01 2008-09-04 Jorey Ramer Integrating subscription content into mobile search results
US20070061211A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Preventing mobile communication facility click fraud
US20110143731A1 (en) * 2005-09-14 2011-06-16 Jorey Ramer Mobile Communication Facility Usage Pattern Geographic Based Advertising
US8195133B2 (en) * 2005-09-14 2012-06-05 Jumptap, Inc. Mobile dynamic advertisement creation and placement
US9471925B2 (en) * 2005-09-14 2016-10-18 Millennial Media Llc Increasing mobile interactivity
US20080215623A1 (en) * 2005-09-14 2008-09-04 Jorey Ramer Mobile communication facility usage and social network creation
US7577665B2 (en) 2005-09-14 2009-08-18 Jumptap, Inc. User characteristic influenced search results
US8229914B2 (en) * 2005-09-14 2012-07-24 Jumptap, Inc. Mobile content spidering and compatibility determination
US8290810B2 (en) 2005-09-14 2012-10-16 Jumptap, Inc. Realtime surveying within mobile sponsored content
US20070168354A1 (en) * 2005-11-01 2007-07-19 Jorey Ramer Combined algorithmic and editorial-reviewed mobile content search results
US20070192318A1 (en) * 2005-09-14 2007-08-16 Jorey Ramer Creation of a mobile search suggestion dictionary
US8433297B2 (en) 2005-11-05 2013-04-30 Jumptag, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8660891B2 (en) * 2005-11-01 2014-02-25 Millennial Media Interactive mobile advertisement banners
US20070061245A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Location based presentation of mobile content
US20080214204A1 (en) * 2005-11-01 2008-09-04 Jorey Ramer Similarity based location mapping of mobile comm facility users
US10038756B2 (en) * 2005-09-14 2018-07-31 Millenial Media LLC Managing sponsored content based on device characteristics
US20070061242A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Implicit searching for mobile content
US7676394B2 (en) * 2005-09-14 2010-03-09 Jumptap, Inc. Dynamic bidding and expected value
US20090240568A1 (en) * 2005-09-14 2009-09-24 Jorey Ramer Aggregation and enrichment of behavioral profile data using a monetization platform
US20070073719A1 (en) * 2005-09-14 2007-03-29 Jorey Ramer Physical navigation of a mobile search application
US20070100806A1 (en) * 2005-11-01 2007-05-03 Jorey Ramer Client libraries for mobile content
US20070100652A1 (en) * 2005-11-01 2007-05-03 Jorey Ramer Mobile pay per call
US20070061247A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Expected value and prioritization of mobile content
US20090029687A1 (en) * 2005-09-14 2009-01-29 Jorey Ramer Combining mobile and transcoded content in a mobile search result
US20090234711A1 (en) * 2005-09-14 2009-09-17 Jorey Ramer Aggregation of behavioral profile data using a monetization platform
US20070073717A1 (en) * 2005-09-14 2007-03-29 Jorey Ramer Mobile comparison shopping
US20070073722A1 (en) * 2005-09-14 2007-03-29 Jorey Ramer Calculation and presentation of mobile content expected value
US8209344B2 (en) 2005-09-14 2012-06-26 Jumptap, Inc. Embedding sponsored content in mobile applications
US7660581B2 (en) 2005-09-14 2010-02-09 Jumptap, Inc. Managing sponsored content based on usage history
US20080214154A1 (en) * 2005-11-01 2008-09-04 Jorey Ramer Associating mobile and non mobile web content
US20100312572A1 (en) * 2005-09-14 2010-12-09 Jump Tap, Inc. Presentation of Interactive Mobile Sponsor Content
US20070061246A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Mobile campaign creation
US8311888B2 (en) * 2005-09-14 2012-11-13 Jumptap, Inc. Revenue models associated with syndication of a behavioral profile using a monetization platform
US20070061198A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Mobile pay-per-call campaign creation
US8103545B2 (en) 2005-09-14 2012-01-24 Jumptap, Inc. Managing payment for sponsored content presented to mobile communication facilities
US20110143733A1 (en) * 2005-09-14 2011-06-16 Jorey Ramer Use Of Dynamic Content Generation Parameters Based On Previous Performance Of Those Parameters
US8812526B2 (en) 2005-09-14 2014-08-19 Millennial Media, Inc. Mobile content cross-inventory yield optimization
US7752209B2 (en) 2005-09-14 2010-07-06 Jumptap, Inc. Presenting sponsored content on a mobile communication facility
US20080009268A1 (en) * 2005-09-14 2008-01-10 Jorey Ramer Authorized mobile content search results
US10592930B2 (en) * 2005-09-14 2020-03-17 Millenial Media, LLC Syndication of a behavioral profile using a monetization platform
US20080270220A1 (en) * 2005-11-05 2008-10-30 Jorey Ramer Embedding a nonsponsored mobile content within a sponsored mobile content
US9201979B2 (en) 2005-09-14 2015-12-01 Millennial Media, Inc. Syndication of a behavioral profile associated with an availability condition using a monetization platform
US20080214148A1 (en) * 2005-11-05 2008-09-04 Jorey Ramer Targeting mobile sponsored content within a social network
US8364521B2 (en) * 2005-09-14 2013-01-29 Jumptap, Inc. Rendering targeted advertisement on mobile communication facilities
US8238888B2 (en) * 2006-09-13 2012-08-07 Jumptap, Inc. Methods and systems for mobile coupon placement
US8131271B2 (en) * 2005-11-05 2012-03-06 Jumptap, Inc. Categorization of a mobile user profile based on browse behavior
US20070073718A1 (en) * 2005-09-14 2007-03-29 Jorey Ramer Mobile search service instant activation
US8615719B2 (en) 2005-09-14 2013-12-24 Jumptap, Inc. Managing sponsored content for delivery to mobile communication facilities
US7769764B2 (en) 2005-09-14 2010-08-03 Jumptap, Inc. Mobile advertisement syndication
US20070239724A1 (en) * 2005-09-14 2007-10-11 Jorey Ramer Mobile search services related to direct identifiers
US20070288427A1 (en) * 2005-09-14 2007-12-13 Jorey Ramer Mobile pay-per-call campaign creation
US8805339B2 (en) 2005-09-14 2014-08-12 Millennial Media, Inc. Categorization of a mobile user profile based on browse and viewing behavior
US20070100653A1 (en) * 2005-11-01 2007-05-03 Jorey Ramer Mobile website analyzer
US20070060173A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Managing sponsored content based on transaction history
US20070061317A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Mobile search substring query completion
US8503995B2 (en) 2005-09-14 2013-08-06 Jumptap, Inc. Mobile dynamic advertisement creation and placement
US8819659B2 (en) 2005-09-14 2014-08-26 Millennial Media, Inc. Mobile search service instant activation
US20090234861A1 (en) * 2005-09-14 2009-09-17 Jorey Ramer Using mobile application data within a monetization platform
US8989718B2 (en) * 2005-09-14 2015-03-24 Millennial Media, Inc. Idle screen advertising
US8027879B2 (en) * 2005-11-05 2011-09-27 Jumptap, Inc. Exclusivity bidding for mobile sponsored content
US20080215557A1 (en) * 2005-11-05 2008-09-04 Jorey Ramer Methods and systems of mobile query classification
US8364540B2 (en) 2005-09-14 2013-01-29 Jumptap, Inc. Contextual targeting of content using a monetization platform
US8156128B2 (en) * 2005-09-14 2012-04-10 Jumptap, Inc. Contextual mobile content placement on a mobile communication facility
US20070118533A1 (en) * 2005-09-14 2007-05-24 Jorey Ramer On-off handset search box
US20090234745A1 (en) * 2005-11-05 2009-09-17 Jorey Ramer Methods and systems for mobile coupon tracking
US8688671B2 (en) 2005-09-14 2014-04-01 Millennial Media Managing sponsored content based on geographic region
US20070060114A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Predictive text completion for a mobile communication facility
US20080214151A1 (en) * 2005-09-14 2008-09-04 Jorey Ramer Methods and systems for mobile coupon placement
US7860871B2 (en) 2005-09-14 2010-12-28 Jumptap, Inc. User history influenced search results
US20110313853A1 (en) 2005-09-14 2011-12-22 Jorey Ramer System for targeting advertising content to a plurality of mobile communication facilities
US9058406B2 (en) 2005-09-14 2015-06-16 Millennial Media, Inc. Management of multiple advertising inventories using a monetization platform
US10911894B2 (en) 2005-09-14 2021-02-02 Verizon Media Inc. Use of dynamic content generation parameters based on previous performance of those parameters
US20080214152A1 (en) * 2005-09-14 2008-09-04 Jorey Ramer Methods and systems of mobile dynamic content presentation
US20080215429A1 (en) * 2005-11-01 2008-09-04 Jorey Ramer Using a mobile communication facility for offline ad searching
US9703892B2 (en) 2005-09-14 2017-07-11 Millennial Media Llc Predictive text completion for a mobile communication facility
US20070061334A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Search query address redirection on a mobile communication facility
US8832100B2 (en) * 2005-09-14 2014-09-09 Millennial Media, Inc. User transaction history influenced search results
US7702318B2 (en) * 2005-09-14 2010-04-20 Jumptap, Inc. Presentation of sponsored content based on mobile transaction event
US20080214153A1 (en) * 2005-09-14 2008-09-04 Jorey Ramer Mobile User Profile Creation based on User Browse Behaviors
US7548915B2 (en) * 2005-09-14 2009-06-16 Jorey Ramer Contextual mobile content placement on a mobile communication facility
US7912458B2 (en) 2005-09-14 2011-03-22 Jumptap, Inc. Interaction analysis and prioritization of mobile content
US8175585B2 (en) 2005-11-05 2012-05-08 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8571999B2 (en) 2005-11-14 2013-10-29 C. S. Lee Crawford Method of conducting operations for a social network application including activity list generation
US20100121705A1 (en) * 2005-11-14 2010-05-13 Jumptap, Inc. Presentation of Sponsored Content Based on Device Characteristics
US20100285818A1 (en) * 2009-05-08 2010-11-11 Crawford C S Lee Location based service for directing ads to subscribers
CN100419758C (zh) * 2005-11-25 2008-09-17 凌阳科技股份有限公司 一种嵌入式浏览装置及方法
JP4545085B2 (ja) * 2005-12-08 2010-09-15 富士通株式会社 ファイアウォール装置
US8316429B2 (en) * 2006-01-31 2012-11-20 Blue Coat Systems, Inc. Methods and systems for obtaining URL filtering information
EP2008235A2 (en) * 2006-04-07 2008-12-31 McGregor, Gregory M. Sim-centric mobile commerce system for deployment in a legacy network infrastructure
US8185737B2 (en) 2006-06-23 2012-05-22 Microsoft Corporation Communication across domains
US7575163B2 (en) 2006-07-18 2009-08-18 At&T Intellectual Property I, L.P. Interactive management of storefront purchases
GB0625641D0 (en) * 2006-12-21 2007-01-31 Symbian Software Ltd Dynamic filtering for partially trusted servers
US8799250B1 (en) * 2007-03-26 2014-08-05 Amazon Technologies, Inc. Enhanced search with user suggested search information
WO2008139126A1 (en) * 2007-05-15 2008-11-20 Educentric Limited Connecting to the internet
US8949977B2 (en) * 2007-12-21 2015-02-03 The Invention Science Fund I, Llc Look ahead of links/alter links
US20090165134A1 (en) * 2007-12-21 2009-06-25 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Look ahead of links/alter links
US8473836B2 (en) 2007-12-21 2013-06-25 The Invention Science Fund I, Llc Look ahead of links/alter links
US8489981B2 (en) * 2007-12-21 2013-07-16 The Invention Science Fund I, Llc Look ahead of links/alter links
US8468440B2 (en) 2007-12-21 2013-06-18 The Invention Science Fund I, Llc Look ahead of links/alter links
US8495486B2 (en) * 2007-12-21 2013-07-23 The Invention Science Fund I, Llc Look ahead of links/alter links
US8793616B2 (en) 2007-12-21 2014-07-29 The Invention Science Fund I, Llc Look ahead of links/alter links
US9071650B1 (en) 2008-09-17 2015-06-30 Socialware, Inc. Method, system and computer program product for enforcing access controls to features and subfeatures on uncontrolled web application
US20110265169A1 (en) * 2008-12-30 2011-10-27 Nokia Siemens Networks Oy User-dependent content delivery
US20100205191A1 (en) * 2009-02-09 2010-08-12 Yahoo! Inc. User access time based content filtering
US9992234B2 (en) 2010-03-18 2018-06-05 Nominum, Inc. System for providing DNS-based control of individual devices
US9191393B2 (en) * 2010-03-18 2015-11-17 Nominum, Inc. Internet mediation
US9742811B2 (en) 2010-03-18 2017-08-22 Nominum, Inc. System for providing DNS-based control of individual devices
US20110231549A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and methods for controlling access to the internet and other services provided by a network
US20110231768A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Suggestive Redirection
US10263958B2 (en) 2010-03-18 2019-04-16 Nominum, Inc. Internet mediation
US8805922B2 (en) * 2010-05-14 2014-08-12 Stephen Ball System and method for negotiating a network connection
US20120036263A1 (en) * 2010-05-21 2012-02-09 Open Subnet Inc. System and Method for Monitoring and Controlling Access to Web Content
CN102314449B (zh) * 2010-07-05 2013-11-06 日电(中国)有限公司 后置数据访问过滤器和过滤方法
US9055113B2 (en) * 2010-08-20 2015-06-09 Arbor Networks, Inc. Method and system for monitoring flows in network traffic
US20120275450A1 (en) 2011-04-29 2012-11-01 Comcast Cable Communications, Llc Obtaining Services Through a Local Network
GB2491096A (en) * 2011-05-15 2012-11-28 Whatever Software Contracts Ltd Network access control based on a combined profile
US9319381B1 (en) 2011-10-17 2016-04-19 Nominum, Inc. Systems and methods for supplementing content policy
CN102624703B (zh) * 2011-12-31 2015-01-21 华为数字技术(成都)有限公司 统一资源定位符url的过滤方法及装置
FR2988192B1 (fr) * 2012-03-19 2016-01-01 Syneria Procede et systeme de developpement d'applications de consultation de contenus et services sur un reseau de telecommunication, de distribution et d'execution de telles applications sur de multiples appareils.
CN103532917A (zh) * 2012-07-06 2014-01-22 天讯天网(福建)网络科技有限公司 基于移动互联网和云计算的网址过滤方法
US8806575B2 (en) * 2012-07-11 2014-08-12 International Business Machines Corporation Network selection tool for information handling system
US9241006B2 (en) * 2012-10-24 2016-01-19 Tencent Technology (Shenzhen) Company Limited Method and system for detecting website visit attempts by browsers
US9817987B2 (en) * 2013-12-23 2017-11-14 Dropbox, Inc. Restricting access to content
GB2546304B (en) * 2016-01-14 2020-04-08 Avecto Ltd Computer device and method for controlling access to a web resource
CN107704491B (zh) * 2017-08-22 2022-01-04 腾讯科技(深圳)有限公司 消息处理方法和装置
CN109063199B (zh) * 2018-09-11 2022-10-25 优视科技有限公司 资源过滤方法及其装置、电子设备、计算机可读介质
CN112559561B (zh) * 2019-09-10 2023-12-22 联易软件有限公司 数据处理方法及相关装置

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5802320A (en) * 1995-05-18 1998-09-01 Sun Microsystems, Inc. System for packet filtering of data packets at a computer network interface
US5781550A (en) * 1996-02-02 1998-07-14 Digital Equipment Corporation Transparent and secure network gateway
US5898830A (en) * 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
US5884033A (en) * 1996-05-15 1999-03-16 Spyglass, Inc. Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
US6182141B1 (en) * 1996-12-20 2001-01-30 Intel Corporation Transparent proxy server
US5987611A (en) * 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US6049821A (en) * 1997-01-24 2000-04-11 Motorola, Inc. Proxy host computer and method for accessing and retrieving information between a browser and a proxy
US6122657A (en) * 1997-02-04 2000-09-19 Networks Associates, Inc. Internet computer system with methods for dynamic filtering of hypertext tags and content
US6085324A (en) * 1997-02-05 2000-07-04 Ogram; Mark E. Monitoring and regulatory system for the internet
US5987606A (en) * 1997-03-19 1999-11-16 Bascom Global Internet Services, Inc. Method and system for content filtering information retrieved from an internet computer network
US6742047B1 (en) * 1997-03-27 2004-05-25 Intel Corporation Method and apparatus for dynamically filtering network content
US6104401A (en) * 1997-06-12 2000-08-15 Netscape Communications Corporation Link filters
US6029196A (en) * 1997-06-18 2000-02-22 Netscape Communications Corporation Automatic client configuration system
US6167403A (en) * 1997-06-23 2000-12-26 Compaq Computer Corporation Network device with selectable trap definitions
US6098172A (en) * 1997-09-12 2000-08-01 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with proxy reflection
US6134581A (en) * 1997-10-06 2000-10-17 Sun Microsystems, Inc. Method and system for remotely browsing objects
US6141759A (en) * 1997-12-10 2000-10-31 Bmc Software, Inc. System and architecture for distributing, monitoring, and managing information requests on a computer network
US6216173B1 (en) * 1998-02-03 2001-04-10 Redbox Technologies Limited Method and apparatus for content processing and routing
USH1944H1 (en) * 1998-03-24 2001-02-06 Lucent Technologies Inc. Firewall security method and apparatus
US6065055A (en) * 1998-04-20 2000-05-16 Hughes; Patrick Alan Inappropriate site management software
US6212560B1 (en) * 1998-05-08 2001-04-03 Compaq Computer Corporation Dynamic proxy server
ATE345528T1 (de) * 1998-06-19 2006-12-15 Sun Microsystems Inc Dimensionierbare proxy-server mit einschub- filtern
US6199081B1 (en) * 1998-06-30 2001-03-06 Microsoft Corporation Automatic tagging of documents and exclusion by content
US6128655A (en) * 1998-07-10 2000-10-03 International Business Machines Corporation Distribution mechanism for filtering, formatting and reuse of web based content
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6138156A (en) * 1998-10-05 2000-10-24 International Business Machines Corporation Selecting and applying content-reducing filters based on dynamic environmental factors
US6226677B1 (en) * 1998-11-25 2001-05-01 Lodgenet Entertainment Corporation Controlled communications over a global computer network
US6202062B1 (en) * 1999-02-26 2001-03-13 Ac Properties B.V. System, method and article of manufacture for creating a filtered information summary based on multiple profiles of each single user
US7155415B2 (en) * 2000-04-07 2006-12-26 Movielink Llc Secure digital content licensing system and method

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010532591A (ja) * 2007-02-22 2010-10-07 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Ipマルチメディアサブシステムサービスへのグループアクセス
JP2010044718A (ja) * 2008-08-18 2010-02-25 Alps System Integration Co Ltd サーバシステム、インターネット接続管理方法及びインターネット接続管理プログラム
JP2011100207A (ja) * 2009-11-04 2011-05-19 Nippon Yunishisu Kk リモートアクセス装置、リモートアクセスプログラム、リモートアクセス方法及びリモートアクセスシステム

Also Published As

Publication number Publication date
WO2003009172A3 (en) 2004-02-26
CN1529863A (zh) 2004-09-15
WO2003009172A2 (en) 2003-01-30
US20030014659A1 (en) 2003-01-16

Similar Documents

Publication Publication Date Title
JP2004536407A (ja) ウェブブラウジングのためのパーソナル化されたフィルタ
US10009356B2 (en) Redirection method for electronic content
US5987606A (en) Method and system for content filtering information retrieved from an internet computer network
US6233618B1 (en) Access control of networked data
EP1008087B1 (en) Method and apparatus for remote network access logging and reporting
CA2429883A1 (en) Content filtering for web browsing
US20030182420A1 (en) Method, system and apparatus for monitoring and controlling internet site content access
US9514459B1 (en) Identity broker tools and techniques for use with forward proxy computers
US20080250021A1 (en) Method for Searching Private Data Via a Public Data Search Interface
WO1999023568A1 (en) Method and apparatus to determine user identity and limit access to a communications network
US20110231892A1 (en) Systems and Methods for Restricting Online Access
US20050022013A1 (en) Method for customized data output on a web site
US20070214498A1 (en) Method for Transmitting Secured Contents Over the Internet
CA2767529A1 (en) System and method for providing customized response messages based on requested website
CA2729158A1 (en) System and method for dynamic and real-time categorization of webpages
CA3009689C (en) Content policy discovery
Greenfield et al. Effectiveness of Internet filtering software products
KR100388137B1 (ko) 통신 프로토콜로의 브라우저 웹페이지 콘텐트 라벨 및패스워드 검사 확장
US20090307750A1 (en) Internet-based access controlled consumption of content and services using client-side credentials
JP4807116B2 (ja) 情報処理装置、フィルタリング方法、プログラム
MXPA01002103A (es) Metodo y sistema para un administrador de acceso que otorga privilegios dentro de una red de comunicaciones.
US20040210758A1 (en) Internet security system utilizing an user ID card reader integrated type keyboard
JP2004013258A (ja) 情報フィルタリングシステム
JP2004537819A (ja) クライアントターミナルとホストサイトネットワークとの間でデータを制御しながら交換するための通信方法および該方法を実施するための保護サーバセット
WO2002013026A1 (en) A method for controlling data at a client device